Introduction

This post is about TryHackMe Biblioteca.

You can find the flags below and a video walkthrough as well. We covered SQL injection with Sqlmap and privilege escalation through python libraries.

What is the user flag?

What is the root flag?

THM{PytH0n_LiBr@RY_H1j@acKIn6}

Video Walk-Through

 

About the Author

Cybersecurity Instructor & Swimmer

View Articles